PL1623529T3 - Sposób i system analizy kryptograficznej szyfrowania GSM - Google Patents

Sposób i system analizy kryptograficznej szyfrowania GSM

Info

Publication number
PL1623529T3
PL1623529T3 PL04730621T PL04730621T PL1623529T3 PL 1623529 T3 PL1623529 T3 PL 1623529T3 PL 04730621 T PL04730621 T PL 04730621T PL 04730621 T PL04730621 T PL 04730621T PL 1623529 T3 PL1623529 T3 PL 1623529T3
Authority
PL
Poland
Prior art keywords
cryptanalysis
gsm encryption
gsm
encryption
Prior art date
Application number
PL04730621T
Other languages
English (en)
Polish (pl)
Inventor
Elad Barkan
Original Assignee
Elad Barkan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=33397642&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=PL1623529(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Elad Barkan filed Critical Elad Barkan
Publication of PL1623529T3 publication Critical patent/PL1623529T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
PL04730621T 2003-04-30 2004-04-30 Sposób i system analizy kryptograficznej szyfrowania GSM PL1623529T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IL15567103A IL155671A (en) 2003-04-30 2003-04-30 Method and system of encryption decryption
PCT/IL2004/000364 WO2004098112A2 (fr) 2003-04-30 2004-04-30 Procede et systeme de cryptoanalyse
EP04730621.2A EP1623529B1 (fr) 2003-04-30 2004-04-30 Procédé et système pour la cryptanalyse de chiffrement GSM

Publications (1)

Publication Number Publication Date
PL1623529T3 true PL1623529T3 (pl) 2013-11-29

Family

ID=33397642

Family Applications (2)

Application Number Title Priority Date Filing Date
PL13169371T PL2663019T3 (pl) 2003-04-30 2004-04-30 Urządzenie i sposób kryptoanalizy GSM
PL04730621T PL1623529T3 (pl) 2003-04-30 2004-04-30 Sposób i system analizy kryptograficznej szyfrowania GSM

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PL13169371T PL2663019T3 (pl) 2003-04-30 2004-04-30 Urządzenie i sposób kryptoanalizy GSM

Country Status (10)

Country Link
US (8) US8009826B2 (fr)
EP (2) EP2663019B1 (fr)
CY (2) CY1114390T1 (fr)
DK (1) DK2663019T3 (fr)
ES (1) ES2777930T3 (fr)
HU (1) HUE048094T2 (fr)
IL (1) IL155671A (fr)
PL (2) PL2663019T3 (fr)
SI (1) SI2663019T1 (fr)
WO (1) WO2004098112A2 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110243322A1 (en) * 2008-01-17 2011-10-06 Vodafone Group Plc Security in telecommunications systems
CN101252785B (zh) * 2008-03-21 2012-05-23 华为技术有限公司 无线通信的方法、系统及基站
EP2337387A1 (fr) * 2009-12-18 2011-06-22 NetHawk Oyj Interception et contrôle de radio-connexions en cours par le biais d'interposition entre et impersonnation du portable et du réseau cellulaire de radiocommunications
FR2960366A1 (fr) * 2010-05-20 2011-11-25 Ingenico Sa Procede d’obtention de cles de chiffrement, terminal, serveur, et produits programmes d’ordinateurs correspondants
US9356785B2 (en) * 2011-02-15 2016-05-31 Blackberry Limited Method and system for security enhancement for mobile communications
US8165618B1 (en) 2011-02-24 2012-04-24 Research In Motion Limited Methods and systems for slow associated control channel signaling
US9262639B2 (en) * 2013-01-09 2016-02-16 Cisco Technology Inc. Plaintext injection attack protection
WO2016047111A1 (fr) * 2014-09-25 2016-03-31 日本電気株式会社 Système d'analyse, dispositif d'analyse, procédé d'analyse, et support d'informations comprenant un programme d'analyse enregistré dans celui-ci
WO2017096599A1 (fr) * 2015-12-10 2017-06-15 深圳市大疆创新科技有限公司 Système de communication sécurisée, procédé et dispositif
US11050723B1 (en) * 2018-12-29 2021-06-29 Whatsapp Inc. Methods and systems for transmitting anonymized information
CN112039654A (zh) * 2020-08-26 2020-12-04 上海电力大学 一种抵御中间人攻击的电表数据安全采集方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778074A (en) * 1995-06-29 1998-07-07 Teledyne Industries, Inc. Methods for generating variable S-boxes from arbitrary keys of arbitrary length including methods which allow rapid key changes
US5809140A (en) * 1996-10-15 1998-09-15 Bell Communications Research, Inc. Session key distribution using smart cards
US6459792B2 (en) * 1997-04-23 2002-10-01 Matsushita Electric Industrial Co., Ltd. Block cipher using key data merged with an intermediate block generated from a previous block
US6560338B1 (en) * 1998-08-28 2003-05-06 Qualcomm Incorporated Limiting delays associated with the generation of encryption stream ciphers
US7113600B1 (en) * 1999-11-12 2006-09-26 Telefonaktiebolaget Lm Ericsson (Publ) Base transceiver station automatic encryption handling
US20010031050A1 (en) * 2000-02-14 2001-10-18 Lateca Computer Inc. N.V. Key generator
WO2001089253A1 (fr) 2000-05-18 2001-11-22 Ico Services Ltd. Authentication de connexion dans un reseau mobile
US20030012372A1 (en) * 2001-04-25 2003-01-16 Cheng Siu Lung System and method for joint encryption and error-correcting coding

Also Published As

Publication number Publication date
ES2777930T3 (es) 2020-08-06
US20110280393A1 (en) 2011-11-17
US8009826B2 (en) 2011-08-30
US20150244519A1 (en) 2015-08-27
US9887972B2 (en) 2018-02-06
HUE048094T2 (hu) 2020-05-28
PL2663019T3 (pl) 2020-06-29
US10447666B2 (en) 2019-10-15
US10924462B2 (en) 2021-02-16
SI2663019T1 (sl) 2020-04-30
EP2663019B1 (fr) 2019-12-18
US8295477B2 (en) 2012-10-23
EP1623529A4 (fr) 2011-08-31
CY1114390T1 (el) 2016-08-31
EP1623529B1 (fr) 2013-05-29
EP2663019A3 (fr) 2017-07-19
EP2663019A2 (fr) 2013-11-13
US20200112547A1 (en) 2020-04-09
DK2663019T3 (da) 2020-03-16
US20210367931A1 (en) 2021-11-25
US20070147621A1 (en) 2007-06-28
US20130083918A1 (en) 2013-04-04
WO2004098112A3 (fr) 2005-01-13
US9038192B2 (en) 2015-05-19
US9634832B2 (en) 2017-04-25
CY1122836T1 (el) 2021-05-05
EP1623529A2 (fr) 2006-02-08
IL155671A (en) 2004-12-15
US20170195301A1 (en) 2017-07-06
IL155671A0 (en) 2004-05-12
US20190028446A1 (en) 2019-01-24
WO2004098112A2 (fr) 2004-11-11

Similar Documents

Publication Publication Date Title
EP1634468A4 (fr) Systeme et procede de transfert immediat dans un reseau gsm
TWI332342B (en) System and method for integrating wlan and 3g
EP1671210A4 (fr) Procede et systeme de localisation ameliores par reseau local sans fil
GB2401977B (en) Systems,apparatus,and methods for surveillance of an area
IL155828A0 (en) Handoff system and method
HK1073045A1 (en) Roaming-service-enabling system and method
AU2003290758A8 (en) System and method for discovery and configuration
EP1693817A4 (fr) Systeme, dispositif et procede de cryptage / decryptage
AU2003259875A8 (en) System and method for authenticating wireless component
GB2404353B (en) Directional solidification method and apparatus
GB2402290B (en) Systems and methods for providing spatially-varied demosaicing
GB2404009B (en) Cooling method and apparatus
IL163845A0 (en) Method and system for the automaticplanning of experiments
PL1623529T3 (pl) Sposób i system analizy kryptograficznej szyfrowania GSM
IL170712A0 (en) Method and means for providing security
GB0322915D0 (en) System and method for application sharing
GB0526213D0 (en) Method and system for giving
GB0319174D0 (en) Apparatus and method for the selective assembly of protein
EP1667222A4 (fr) Systeme de transport d'objets a traiter, et procede de transport d'objets a traiter
AU2003282759A1 (en) System and method for implementing des encryption
AU2003293064A8 (en) System and method for secure downloading
GB0312794D0 (en) Publication method and system
IL155121A0 (en) Method for encryption
IL156823A0 (en) Cryo system and method of operation
IL156950A0 (en) Method for encryption